Logo
Cherokee Federal

Security Configuration Management Analyst (Journeyman)

Cherokee Federal, Alexandria, Virginia, us, 22350


Security Configuration Management Analyst (Journeyman) Please Note: This position is pending a contract award. If you are interested in a future with Cherokee Federal, APPLY TODAY! Although this is not an approved position, we are accepting applications for this future and anticipated need. This position requires an active

Public Trust

clearance or the ability to obtain a

Public Trust

clearance to be considered. Cherokee Nation System Solutions, LLC is seeking a Security Configuration Management Analyst (Journeyman) to assist the Security Configuration Management Lead with updating and optimizing security configuration baselines for the systems and network infrastructure used at the U.S. National Science Foundation (NSF). The Security Configuration Management Analyst will be responsible for customizing and optimizing Security Technical Implementation Guides (STIGs) and Center for Internet Security (CIS) benchmarks using NASL (Nessus Attack Scripting Language) for use with Tenable.sc and Nessus, ensuring NSF systems are configured securely and efficiently monitored for compliance. Compensation & Benefits: Estimated Starting Salary Range for

Security Configuration Management Analyst (Journeyman) : Pay commensurate with experience. Full time benefits include Medical, Dental, Vision, 401K, and other possible benefits as provided. Benefits are subject to change with or without notice. Security Configuration Management Analyst (Journeyman) Responsibilities Include: Secure Configuration Management:

Develop, implement, and maintain security baselines, standards, and guidelines in compliance with FISMA, NIST SP 800-53, and federal security requirements. STIG and CIS Customization:

Customize and optimize audit files based on Security Technical Implementation Guides (STIGs) and Center for Internet Security (CIS) benchmarks for use with Tenable.sc and NASL. Collaboration:

Work with the Security Configuration Management Lead and cross-functional teams (e.g., Vulnerability Management, Infrastructure Services, and Policy) to ensure secure configurations for IT assets and systems. Tenable.sc Integration:

Oversee integration of customized STIG and CIS files into Tenable.sc, ensuring accurate vulnerability assessments and collaboration with Infrastructure Services to meet security objectives. ServiceNow Integration:

Collaborate with Infrastructure Services and Vulnerability Management teams to integrate configuration management and vulnerability remediation workflows into ServiceNow for tracking incidents, change requests, and remediations. Change and Risk Management:

Manage security configuration changes, ensuring alignment with policies, and assess risks to mitigate vulnerabilities in accordance with federal guidelines. Compliance Monitoring:

Conduct audits and assessments to ensure systems comply with federal regulations and internal policies. Track and resolve configuration management issues. Documentation and Reporting:

Prepare detailed status reports, and documentation on security configuration management for communication with leadership and stakeholders. Training and Awareness:

Stay informed on evolving cybersecurity practices and participate in professional development. Provide training and guidance to teams on secure configuration management practices and their importance. Continuous Improvement:

Evaluate and enhance security configuration processes to improve security posture and operational efficiency. Performs other job-related duties as assigned. Security Configuration Management Analyst (Journeyman) Experience, Education, Skills, Abilities requested: Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field. Relevant certifications or equivalent experience may substitute for formal education. Minimum 2 years in cybersecurity, configuration management, or systems administration, with hands-on experience using Tenable.sc, Nessus, and NASL. Security+ is required. Preferred certifications include CISSP, CISA, CEH, and certifications in Tenable products (e.g., Tenable Certified Nessus Administrator) or Splunk. Federal cybersecurity experience, including FISMA, NIST, and FedRAMP compliance requirements. Expertise in Tenable.sc, Nessus, and NASL for vulnerability scanning and secure baseline management. Experience in system hardening and secure configurations across platforms (Windows, Linux, network devices) and databases (MS SQL, PostgreSQL, Sybase). Familiarity with NIST, DISA STIGs, and CIS benchmarks for securing IT environments. Collaboration with Vulnerability Management and Infrastructure Services teams for remediation efforts. Ability to deploy and maintain secure configurations in diverse environments, including cloud (AWS, Azure) and on-premises platforms. Proficiency in Microsoft Office Suite, Teams, Adobe Acrobat Pro, and Zoom. Ability to learn new tools and processes quickly and work independently or collaboratively. Preferred Qualifications: Experience integrating ServiceNow for incident management, change control, and vulnerability remediation. Proficiency in Splunk for security monitoring, incident detection, and analytics, including integration with Tenable tools. Experience with additional vulnerability management tools. Must pass pre-employment qualifications of Cherokee Federal. Company Information: Cherokee Nation System Solutions (CNSS)

is a part of Cherokee Federal - the division of tribally owned federal contracting companies owned by Cherokee Nation Businesses. As a trusted partner for more than 60 federal clients, Cherokee Federal LLCs are focused on building a brighter future, solving complex challenges, and

serving

the government's mission with compassion and heart. To learn more about

CNSS , visit cherokee-federal.com. #CherokeeFederal #LI #LI-REMOTE Cherokee Federal is a military friendly employer. Veterans and active military transitioning to civilian status are encouraged to apply. Keywords Security Configuration Management STIG and CIS Benchmarks Tenable.sc and Nessus Vulnerability Management NASL (Nessus Attack Scripting Language) Legal Disclaimer:

Cherokee Federal is an equal opportunity employer. Please visit cherokee-federal.com/careers for information regarding our Affirmative Action and Equal Opportunity Employer Statement, and Accommodation request. Many of our job openings require access to government buildings or military installations. Candidates must pass pre-employment qualifications of Cherokee Federal.

#J-18808-Ljbffr